April 19, 2023, 8:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

In PVRSRVBridgePhysmemNewRamBackedLockedPMR of the PowerVR kernel driver, a missing size check means there is a possible integer overflow that could allow out-of-bounds heap access. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-270400229

access android check cve driver escalation exploitation integer kernel kernel driver local missing out-of-bounds overflow privilege privileges product size

PMO Cybersécurité H/F

@ Hifield | Sèvres, France

Third Party Risk Management - Consultant

@ KPMG India | Bengaluru, Karnataka, India

Consultant Cyber Sécurité H/F - Strasbourg

@ Hifield | Strasbourg, France

Information Security Compliance Analyst

@ KPMG Australia | Melbourne, Australia

GDS Consulting - Cyber Security | Data Protection Senior Consultant

@ EY | Taguig, PH, 1634

Senior QA Engineer - Cloud Security

@ Tenable | Israel